Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
07-05-2024 22:38
Static task
static1
Behavioral task
behavioral1
Sample
5458b64174d0763f360fcd5396354960_NEIKI.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
5458b64174d0763f360fcd5396354960_NEIKI.exe
Resource
win10v2004-20240419-en
General
-
Target
5458b64174d0763f360fcd5396354960_NEIKI.exe
-
Size
69KB
-
MD5
5458b64174d0763f360fcd5396354960
-
SHA1
9d1a4a2eb5fc0ed845c3be78f679fd4db7657d41
-
SHA256
2988078702058cbf6a2481edc080e34951ab7bc9c0561129dafc705f6d456ba8
-
SHA512
0302dbcbd86999274fb1ec3a0096984e4a5669e3d73ce85a58d0261b5d7fb52df1b4b8a9533319b9717685905e7ed26a98917beba0d829c485edcba24804f94f
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw85:Olg35GTslA5t3/w85
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eahgutis.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eahgutis.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eahgutis.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eahgutis.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41} eahgutis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" eahgutis.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41}\IsInstalled = "1" eahgutis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41}\StubPath = "C:\\Windows\\system32\\unhecoap-ogex.exe" eahgutis.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\otsoamat-adeas.exe" eahgutis.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe eahgutis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" eahgutis.exe -
Executes dropped EXE 2 IoCs
pid Process 1268 eahgutis.exe 2656 eahgutis.exe -
Loads dropped DLL 3 IoCs
pid Process 3024 5458b64174d0763f360fcd5396354960_NEIKI.exe 3024 5458b64174d0763f360fcd5396354960_NEIKI.exe 1268 eahgutis.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eahgutis.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eahgutis.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eahgutis.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eahgutis.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" eahgutis.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} eahgutis.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify eahgutis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" eahgutis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\olcoopeam-oufix.dll" eahgutis.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\otsoamat-adeas.exe eahgutis.exe File created C:\Windows\SysWOW64\unhecoap-ogex.exe eahgutis.exe File created C:\Windows\SysWOW64\olcoopeam-oufix.dll eahgutis.exe File opened for modification C:\Windows\SysWOW64\eahgutis.exe eahgutis.exe File opened for modification C:\Windows\SysWOW64\eahgutis.exe 5458b64174d0763f360fcd5396354960_NEIKI.exe File created C:\Windows\SysWOW64\eahgutis.exe 5458b64174d0763f360fcd5396354960_NEIKI.exe File opened for modification C:\Windows\SysWOW64\otsoamat-adeas.exe eahgutis.exe File opened for modification C:\Windows\SysWOW64\unhecoap-ogex.exe eahgutis.exe File opened for modification C:\Windows\SysWOW64\olcoopeam-oufix.dll eahgutis.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 2656 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe 1268 eahgutis.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3024 5458b64174d0763f360fcd5396354960_NEIKI.exe Token: SeDebugPrivilege 1268 eahgutis.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3024 wrote to memory of 1268 3024 5458b64174d0763f360fcd5396354960_NEIKI.exe 28 PID 3024 wrote to memory of 1268 3024 5458b64174d0763f360fcd5396354960_NEIKI.exe 28 PID 3024 wrote to memory of 1268 3024 5458b64174d0763f360fcd5396354960_NEIKI.exe 28 PID 3024 wrote to memory of 1268 3024 5458b64174d0763f360fcd5396354960_NEIKI.exe 28 PID 1268 wrote to memory of 432 1268 eahgutis.exe 5 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 2656 1268 eahgutis.exe 29 PID 1268 wrote to memory of 2656 1268 eahgutis.exe 29 PID 1268 wrote to memory of 2656 1268 eahgutis.exe 29 PID 1268 wrote to memory of 2656 1268 eahgutis.exe 29 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20 PID 1268 wrote to memory of 1152 1268 eahgutis.exe 20
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\5458b64174d0763f360fcd5396354960_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\5458b64174d0763f360fcd5396354960_NEIKI.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\eahgutis.exe"C:\Windows\system32\eahgutis.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\eahgutis.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2656
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
72KB
MD529b744042d7c4a6662bfc207ed70d06f
SHA141c94d1d23a2693b39344e05f84a45afc1a4de6d
SHA25629644d534c8e291022478295d5b815ae62641368dd292506c62c0a6d08ededa2
SHA512157a55493aa6b7dd385ebde52b8f29ac069f4d49b68bc5e24778edef913f447c5b7d7dd65c765dc8ff773436373942fc3fa23e5cb7e3e9b57116cbc72afe2be0
-
Filesize
71KB
MD5d3871f4682d9269c01b4f4e1f68fc116
SHA19648f4f95e7963159d8bea07beadafc2309d4aba
SHA2569b798539995cbfe66c50176feda24869d5d2c27c41ccc11c7094a28558b472b7
SHA51201dd2c84333412fa8dfd38e34136901d5f50098e6e7c1f3f67d7400540762adde547d90bf31ab75d190381d2e02af9a9925e324d0f85b40a402129914f68adee
-
Filesize
69KB
MD55458b64174d0763f360fcd5396354960
SHA19d1a4a2eb5fc0ed845c3be78f679fd4db7657d41
SHA2562988078702058cbf6a2481edc080e34951ab7bc9c0561129dafc705f6d456ba8
SHA5120302dbcbd86999274fb1ec3a0096984e4a5669e3d73ce85a58d0261b5d7fb52df1b4b8a9533319b9717685905e7ed26a98917beba0d829c485edcba24804f94f